General

  • Target

    536ca6dad62e0cabba47b1d3269817a0_NeikiAnalytics.exe

  • Size

    97KB

  • Sample

    240522-22h52scd96

  • MD5

    536ca6dad62e0cabba47b1d3269817a0

  • SHA1

    27fb50e481d67ff1f586b85010fb738876ac8759

  • SHA256

    5ddb820e9aad6cd504249aef19a8eacdc213a8c4bb7f973655df7a2bc15a3019

  • SHA512

    e95cc9af3833d08954e0c77f42e4005b1e2718b6aea2e46d60cf22fadd5ab663991592fad8326e5d5eaab798b3d3072ee0ea068b7a192dccf58fc0d7c632e02d

  • SSDEEP

    3072:5JjcF8KfCOcjk+guPVjSEhPlHb9VzPSM6pAX:5JonkkxudtvPSrAX

Score
7/10

Malware Config

Targets

    • Target

      536ca6dad62e0cabba47b1d3269817a0_NeikiAnalytics.exe

    • Size

      97KB

    • MD5

      536ca6dad62e0cabba47b1d3269817a0

    • SHA1

      27fb50e481d67ff1f586b85010fb738876ac8759

    • SHA256

      5ddb820e9aad6cd504249aef19a8eacdc213a8c4bb7f973655df7a2bc15a3019

    • SHA512

      e95cc9af3833d08954e0c77f42e4005b1e2718b6aea2e46d60cf22fadd5ab663991592fad8326e5d5eaab798b3d3072ee0ea068b7a192dccf58fc0d7c632e02d

    • SSDEEP

      3072:5JjcF8KfCOcjk+guPVjSEhPlHb9VzPSM6pAX:5JonkkxudtvPSrAX

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks